Senior Red Tem Security Consultant - Adversary Simulation Group
Offensive Red Role for SME who thinks outside of the box
03rd November, 2025
Opportunity to work for niche Red Teaming Faction within CyberCX.
The successful applicant will be pro-active in industry:
IE:
Writing blogs
GITHUB
Thought leader writing online
Public speaking (could be presenting at a conference on a red team subject of their choice)
Other extracurricular red -team activities.
No need to included a cover letter, however please make sure your involvement in any of the above et al is included in your CV.
Role Summary:
We are seeking an experienced Red Team Specialist with a minimum of 3–4 years of hands-on offensive security experience to join our threat emulation team.
The successful candidate will plan, authorise and execute realistic adversary-style engagements (external perimeter breaches, social engineering, and full kill chain simulations) while maintaining strict legal, ethical and reporting standards.
They must be proficient across multiple C2 platforms, skilled in EDR/AV evasion and comfortable operating in both physical/social and technical attack spaces. Key Responsibilities
Plan, prepare and execute adversary attack simulations from both an external perimeter breach and an assumed breach perspective.
Perform reconnaissance (OSINT), red teaming reconnaissance, vulnerability discovery and exploit development as required for engagements
Develop and operate multiple command and control (C2) toolchains for engagements, including payloads, stagers and persistence mechanisms.
Conduct social engineering engagements (phishing, vishing, physical access attempts) and develop believable pretexts and campaign artefacts.
Bypass, evade and test EDR / antivirus/detection controls in a safe, controlled and ethical manner; document detection gaps and remediation recommendations.
Create clear, actionable findings, attack narratives and high-level summary reports for technical and executive stakeholders.
Collaborate with Blue teams in purple exercises and support replay exercises to validate mitigations.
Maintain strict adherence to rules of engagement, legal constraints and evidence handling best practices.
Mentor junior team members and contribute to tooling, playbooks and standard operating procedures.
Required experience & competencies
Experience: 3–4 years (minimum) of offensive security / red teaming / penetration testing experience. Demonstrable experience running realistic multi stage engagements.
C2 platforms: Hands-on proficiency with at least two mature C2 frameworks (examples: Cobalt Strike, Sliver, Covenant, Mythic, PoshC2). Ability to design and operate payloads, stagers, beacons and custom modules.
EDR/AV evasion: Practical experience bypassing or evading endpoint detection and response (EDR) and antivirus solutions through operational tradecraft, obfuscation, living off the land techniques and custom tooling. Familiarity with common EDR detection vectors and telemetry sources (process injection, reflective loading, API hooking, ETW, AMSI bypasses, etc.).
External perimeter breach: Skilled at internet facing reconnaissance, attack surface mapping, exploitation of externally exposed services, and chaining initial access to footholds.
Social engineering: Experience designing and executing social engineering campaigns (email spear phishing, credential harvesting pages, phone pretexting, physical testing) while following legal/ethical rules of engagement.
Exploit development/scripting: Comfortable with scripting and small exploit development in Python, PowerShell, C, or similar. Ability to modify and extend offensive tooling when required.
Post exploitation & persistence: Strong understanding of lateral movement, credential theft, privilege escalation, persistence mechanisms, and cleanup/post engagement hygiene.
Reporting & communication: Excellent report writing skills and ability to present technical findings to non-technical audiences.
Legal & ethics: Clear understanding of authorisation, rules of engagement, evidence retention, and compliance considerations for red team operations.
Desired qualifications & certifications
Demonstratable skill and experience will be the key factor determining suitability for the role. However, the following qualifications/certifications will be advantages and recommended for this role level.
Education
Bachelor's degree in computer science, Information Security, Cyber Security or equivalent practical experience preferred. Advanced or specialised training in offensive security is a strong plus.
Recommended (strong):
Offensive Security Certified Professional (OSCP), practical red/penetration skills.
CREST Certified Infrastructure Tester (CCT Inf) or GIAC Advanced Penetration Tester (GXPN), demonstrates applied red team capabilities.
Desirable (additional):
CREST Certified Simulated Attack Specialist (CCSAS) or Zeropoint / Pentester Academy red team operator courses (CRTO/CRTE).
SANS courses such as SEC564 (Red Team Ops) / SEC699 (Advanced Purple Teaming) or relevant SANS GIAC certifications.
Personal attributes:
Team player who can collaborate across technical and non-technical stakeholders.
High integrity and evidence of ethical behaviour.
Curious, creative, and adaptive problem solver with strong operational focus.
Comfortable working under ambiguity and proactively escalating risk when required.